Report Overview

  1. Submitted URL

    www.g7jjf.com/riscos/PPCRPC.zip

  2. IP

    79.99.42.22

    ASN

    #8560 IONOS SE

  3. Submitted

    2024-05-05 06:04:25

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
www.g7jjf.comunknown2002-10-222013-11-172024-01-23

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    www.g7jjf.com/riscos/PPCRPC.zip

  2. IP

    79.99.42.22

  3. ASN

    #8560 IONOS SE

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    7.7 MB (7654942 bytes)

  2. Hash

    5bd4ee36f69488fb75c6272bdd079186

    e3b9d88bd298e93bf3cb5f90b716dc0f7c185bad

  1. Archive (12)

  2. FilenameMd5File type
    .DS_Store
    e58496af18667fada2cf2aa5ad5865a1
    Apple Desktop Services Store
    ._.DS_Store
    e86c11b3d51d7a3a7ee390bbe6092820
    AppleDouble encoded Macintosh file
    cmos.ram
    f9d85f15c8e03918146a6f1379ffc7e5
    data
    hd4.hdf
    7ceed9982e9e82bc11790687c6edbc3e
    data
    .DS_Store
    7ec672df7b7b3b1ac7523518a79d8c3d
    Apple Desktop Services Store
    ._.DS_Store
    e86c11b3d51d7a3a7ee390bbe6092820
    AppleDouble encoded Macintosh file
    HOSTFS.TXT
    021fd3316270cba08b9b614431dc1d59
    ASCII text, with CRLF line terminators
    .DS_Store
    95774ecfeae25276b1e476cee88193d3
    Apple Desktop Services Store
    ._.DS_Store
    e86c11b3d51d7a3a7ee390bbe6092820
    AppleDouble encoded Macintosh file
    roms.txt
    87e506d00c7657d2a5a28c95e62b0b2a
    ASCII text, with CRLF line terminators
    rpc.cfg
    811c5cc0115aa72c08e14e2c177aa52e
    ASCII text
    RPCEmu
    52067ce5e960c56d91b0034462f1055a
    Mach-O ppc executable, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL>

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    meth_get_eip
    CAPEv2 YARA detection rulesmalware
    Cobalt Strike Beacon Payload

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
www.g7jjf.com/riscos/PPCRPC.zip
79.99.42.22200 OK7.7 MB